[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-40750Date: (C)2022-11-15   (M)2023-12-22


IBM WebSphere Application Server 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 236588.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.4CVSS Score :
Exploit Score: 2.3Exploit Score:
Impact Score: 2.7Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: LOWAuthentication:
User Interaction: REQUIREDConfidentiality:
Scope: CHANGEDIntegrity:
Confidentiality: LOWAvailability:
Integrity: LOW 
Availability: NONE 
  
Reference:
https://exchange.xforce.ibmcloud.com/vulnerabilities/236588
https://www.ibm.com/support/pages/node/6833552

CPE    6
cpe:/o:linux:linux_kernel:-
cpe:/a:ibm:websphere_application_server:9.0
cpe:/o:microsoft:windows:-
cpe:/o:ibm:aix:-
...
CWE    1
CWE-79
OVAL    2
oval:org.secpod.oval:def:88184
oval:org.secpod.oval:def:88185

© SecPod Technologies